Analysis
-
max time kernel
146s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
17-10-2022 16:30
Static task
static1
Behavioral task
behavioral1
Sample
jetsjets6654.exe
Resource
win7-20220812-en
General
-
Target
jetsjets6654.exe
-
Size
1.2MB
-
MD5
957242e6d5769a32406189f7f05f50af
-
SHA1
42297b45d76f9c475842fe6cbc60426aea470d8c
-
SHA256
3eeec1884c0a7d2c7c49991d08bcf731f563fd55faff77cf02b5c6f73f34b5f1
-
SHA512
e812a0d87b4c3af2bc2f7c25cb11256414a1b9577e405f8e0cfa86384bbdb998da21fdd015c17c57188db4e107b746acc0d579504b81050c6e1af05b101c305a
-
SSDEEP
24576:iAOcZXp00Sjm2GbobhjkmK3cLSzv7w84UopeOH+2UNUquptQZCU:oDl44U3hvUUbJZupXU
Malware Config
Extracted
formbook
4.1
je14
innervisionbuildings.com
theenergysocialite.com
565548.com
panghr.com
onlyonesolutions.com
stjohnzone6.com
cnotes.rest
helfeb.online
xixi-s-inc.club
easilyentered.com
theshopx.store
mrclean-ac.com
miamibeachwateradventures.com
jpearce.co.uk
seseragi-bunkou.com
minimaddie.com
commbank-help-849c3.com
segohandelsonderneming.com
namthanhreal.com
fototerapi.online
your-download.com
klindt.one
sellerscourt.com
francoislambert.store
smokedoutvapes.co.uk
rundacg.com
flavors-and-spices-lyon.com
qifengsuo.com
sunnyislesgardens.com
tunneldutransit.com
restorecodes.website
blast4me.com
bingser.space
co-gpco.com
emporioaliwen.com
mr5g.com
abcp666.com
consulvip.net
sagaming168.info
zjpbhsuz.top
socal-labworx.com
arethaglennevents.com
rafiqsiregar.com
esgh2.com
veirdmusic.com
abzcc.xyz
8065yp.com
dronebazar.com
duetpbr.com
apartamentoslaencantada.com
digigold.info
homedecorsuppliers.com
duenorthrm.com
xmmdsy.com
ddstennessee.com
marmeluz.com
ragnallhess.com
methinelli.com
randomlymetheseer.com
magicgrowthproducts.com
shreejistudio.com
mattress-37684.com
yellyfishfilms.com
www1111cpw.com
tigermedlagroup.com
Signatures
-
Formbook payload 9 IoCs
Processes:
resource yara_rule behavioral1/memory/1348-68-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1348-69-0x000000000041F120-mapping.dmp formbook behavioral1/memory/624-72-0x0000000000400000-0x0000000000B55000-memory.dmp formbook behavioral1/memory/624-73-0x000000000041F120-mapping.dmp formbook behavioral1/memory/624-77-0x0000000000400000-0x0000000000B55000-memory.dmp formbook behavioral1/memory/1348-84-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/2016-90-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/1196-92-0x0000000000080000-0x00000000000AF000-memory.dmp formbook behavioral1/memory/1196-96-0x0000000000080000-0x00000000000AF000-memory.dmp formbook -
Executes dropped EXE 1 IoCs
Processes:
kgxqxqi.pifpid process 1884 kgxqxqi.pif -
Loads dropped DLL 4 IoCs
Processes:
jetsjets6654.exepid process 1280 jetsjets6654.exe 1280 jetsjets6654.exe 1280 jetsjets6654.exe 1280 jetsjets6654.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
kgxqxqi.pifRegSvcs.exeRegSvcs.exemstsc.exedescription pid process target process PID 1884 set thread context of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 set thread context of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1348 set thread context of 1372 1348 RegSvcs.exe Explorer.EXE PID 624 set thread context of 1372 624 RegSvcs.exe Explorer.EXE PID 1196 set thread context of 1372 1196 mstsc.exe Explorer.EXE -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
RegSvcs.exeRegSvcs.exemstsc.execmd.exepid process 1348 RegSvcs.exe 1348 RegSvcs.exe 624 RegSvcs.exe 624 RegSvcs.exe 1196 mstsc.exe 2016 cmd.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe 1196 mstsc.exe -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
RegSvcs.exeRegSvcs.exemstsc.exepid process 1348 RegSvcs.exe 624 RegSvcs.exe 1348 RegSvcs.exe 1348 RegSvcs.exe 624 RegSvcs.exe 624 RegSvcs.exe 1196 mstsc.exe 1196 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
RegSvcs.exeRegSvcs.exemstsc.execmd.exedescription pid process Token: SeDebugPrivilege 1348 RegSvcs.exe Token: SeDebugPrivilege 624 RegSvcs.exe Token: SeDebugPrivilege 1196 mstsc.exe Token: SeDebugPrivilege 2016 cmd.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
Processes:
Explorer.EXEpid process 1372 Explorer.EXE 1372 Explorer.EXE -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
jetsjets6654.exekgxqxqi.pifExplorer.EXEmstsc.exedescription pid process target process PID 1280 wrote to memory of 1884 1280 jetsjets6654.exe kgxqxqi.pif PID 1280 wrote to memory of 1884 1280 jetsjets6654.exe kgxqxqi.pif PID 1280 wrote to memory of 1884 1280 jetsjets6654.exe kgxqxqi.pif PID 1280 wrote to memory of 1884 1280 jetsjets6654.exe kgxqxqi.pif PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 1348 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1884 wrote to memory of 624 1884 kgxqxqi.pif RegSvcs.exe PID 1372 wrote to memory of 1196 1372 Explorer.EXE mstsc.exe PID 1372 wrote to memory of 1196 1372 Explorer.EXE mstsc.exe PID 1372 wrote to memory of 1196 1372 Explorer.EXE mstsc.exe PID 1372 wrote to memory of 1196 1372 Explorer.EXE mstsc.exe PID 1372 wrote to memory of 2016 1372 Explorer.EXE cmd.exe PID 1372 wrote to memory of 2016 1372 Explorer.EXE cmd.exe PID 1372 wrote to memory of 2016 1372 Explorer.EXE cmd.exe PID 1372 wrote to memory of 2016 1372 Explorer.EXE cmd.exe PID 1196 wrote to memory of 1412 1196 mstsc.exe cmd.exe PID 1196 wrote to memory of 1412 1196 mstsc.exe cmd.exe PID 1196 wrote to memory of 1412 1196 mstsc.exe cmd.exe PID 1196 wrote to memory of 1412 1196 mstsc.exe cmd.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Users\Admin\AppData\Local\Temp\jetsjets6654.exe"C:\Users\Admin\AppData\Local\Temp\jetsjets6654.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\2_44\kgxqxqi.pif"C:\2_44\kgxqxqi.pif" bslxdvw.ewe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:624
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"4⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
370KB
MD51f7784b35717cf5181ee1c018937792c
SHA166d56f668f55e4258f850213229e719b2b01de50
SHA256a21e8ca9bbb50777a3835572ed47b631721845992ad1023bd71e11850c5f7306
SHA5121cbc109083f22de2ee7eb43ad1ff601120a3b8e558ad032e58779e91f81b82f38480c2b76eb7ce201102fb8392d3043309e16b6877d4ba4f40e2204822ecf647
-
Filesize
209.8MB
MD59cb368a913059188e9b574baf7a8d635
SHA150b0670ef6f2d549c7df40703c25d0c49978224a
SHA2568370925435336bbe0e555746e495ece28caf01f5af58091233b02c64d607c4a8
SHA5129fea90d4432992321a92e81778a71d4ce450330709786060caba9ab63c1f7940f0de1d676b4be6a23727f4096c63eb16af426d8ce02808ca75085b8d2e97c83c
-
Filesize
37KB
MD539dd82a2f9cbca0b7cc3175df545834f
SHA1e7abbd2ddb91092e5a9eaa8360da0cdc23485781
SHA2563ee3bb319091cc00f0e950a54f65642878059fb600bc321a2ad8a91aed28375d
SHA5127e3e43472a184ece773555b9ae3aba6d86fe1466e30d3031dfaa4da3b070fd3e02834faec2523698773a96fd13ef586ab3ba6fe64197abdce307d70da8dc0eb6
-
Filesize
1.3MB
MD592b9ea22338dcd34bc1d8bef60a635a4
SHA1b7da7f7f1533e073463ba02f986e5c17e15d39c3
SHA25621dd8e3960c9e3f987a40d30fdb7ebbe9139dfa9b5e5700e36cbd209f36269d0
SHA512ff8922aab4ef89f6c67921274a35c558f88e419e43312252a744123e25981f2f297c6bc00ac57d462f66cf99ce24cc642a2fbf84861c0875d30486271fb712f5
-
Filesize
1.3MB
MD592b9ea22338dcd34bc1d8bef60a635a4
SHA1b7da7f7f1533e073463ba02f986e5c17e15d39c3
SHA25621dd8e3960c9e3f987a40d30fdb7ebbe9139dfa9b5e5700e36cbd209f36269d0
SHA512ff8922aab4ef89f6c67921274a35c558f88e419e43312252a744123e25981f2f297c6bc00ac57d462f66cf99ce24cc642a2fbf84861c0875d30486271fb712f5
-
Filesize
1.3MB
MD592b9ea22338dcd34bc1d8bef60a635a4
SHA1b7da7f7f1533e073463ba02f986e5c17e15d39c3
SHA25621dd8e3960c9e3f987a40d30fdb7ebbe9139dfa9b5e5700e36cbd209f36269d0
SHA512ff8922aab4ef89f6c67921274a35c558f88e419e43312252a744123e25981f2f297c6bc00ac57d462f66cf99ce24cc642a2fbf84861c0875d30486271fb712f5
-
Filesize
1.3MB
MD592b9ea22338dcd34bc1d8bef60a635a4
SHA1b7da7f7f1533e073463ba02f986e5c17e15d39c3
SHA25621dd8e3960c9e3f987a40d30fdb7ebbe9139dfa9b5e5700e36cbd209f36269d0
SHA512ff8922aab4ef89f6c67921274a35c558f88e419e43312252a744123e25981f2f297c6bc00ac57d462f66cf99ce24cc642a2fbf84861c0875d30486271fb712f5
-
Filesize
1.3MB
MD592b9ea22338dcd34bc1d8bef60a635a4
SHA1b7da7f7f1533e073463ba02f986e5c17e15d39c3
SHA25621dd8e3960c9e3f987a40d30fdb7ebbe9139dfa9b5e5700e36cbd209f36269d0
SHA512ff8922aab4ef89f6c67921274a35c558f88e419e43312252a744123e25981f2f297c6bc00ac57d462f66cf99ce24cc642a2fbf84861c0875d30486271fb712f5